Section:  .. / 0503-exploits  /

Page 3 of 6
<< 1 2 3 4 5 6 >> Files 50 - 75 of 142
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: highlight.txt
Description:
RUNCMS version 1.1A is susceptible to a file inclusion vulnerability.
Author:NT
Homepage:http://www.ihsteam.com/
File Size:3265
Last Modified:Mar 22 08:15:54 2005
MD5 Checksum:8708c66d77eff72b5baf0ae4f818c514

 ///  File Name: phpOpenChat.txt
Description:
PHPOpenChat version 3.x is susceptible to multiple cross site scripting vulnerabilities.
Author:Pi3ch
Homepage:http://www.PersianHacker.NET
File Size:2543
Last Modified:Mar 22 07:06:02 2005
MD5 Checksum:65eb91dbbb649a2225f90bc2db6c4f9d

 ///  File Name: iso9660handler.txt
Description:
Linux kernel versions up to and including 2.6.11 has various bugs in the ISO9660 filesystem handler code that can cause denial of service conditions. Script included that tests for this.
Author:Michal Zalewski
Homepage:http://lcamtuf.coredump.cx/
File Size:2834
Last Modified:Mar 22 07:04:30 2005
MD5 Checksum:fb79fae45422b5b0d2f4483d0c1516ee

 ///  File Name: mailenable.tar.gz
Description:
Denial of service exploit that makes use of a format string vulnerability in MailEnable Standard Edition 1.8.
Author:Mati Aharoni
Homepage:http://www.see-security.com
File Size:603
Last Modified:Mar 22 07:00:01 2005
MD5 Checksum:d359cd11dc5351aa169b3cce17f5410c

 ///  File Name: includercgi.txt
Description:
The Includer is susceptible to a classic directory traversal flaw.
Author:cout
File Size:908
Last Modified:Mar 22 06:51:49 2005
MD5 Checksum:f00b6976e57e90bcad4e40829c7116f4

 ///  File Name: badroot-mcNews13.txt
Description:
mcNews versions 1.3 and below suffer from a remote file inclusion vulnerability.
Author:Jonathan Whiteley
File Size:1135
Last Modified:Mar 22 06:50:42 2005
MD5 Checksum:d459a092b903ae3a63235cd7a301f851

 ///  File Name: serversAlive.txt
Description:
A vulnerability in Servers Alive versions 4.1 and 5.0 allows for local users to gain SYSTEM privileges via launching cmd.exe inside of Notepad.
Author:Michael Starks
File Size:3759
Related CVE(s):CAN-2005-0352
Last Modified:Mar 22 06:48:44 2005
MD5 Checksum:13d55d154f904f1f019f187b3a798265

 ///  File Name: goodtech.c
Description:
Remote exploit for GoodTech Telnet server versions below 5.0.7. This exploit can spawn a bindshell or launch a reverse shell.
Author:cybertronic
Related File:goodtechtelnet.txt
File Size:11456
Last Modified:Mar 22 06:46:06 2005
MD5 Checksum:59fd49d039156fcef30e5d275ee11a61

 ///  File Name: gtscrash.c.txt
Description:
Remote denial of service exploit for GoodTech Telnet server versions below 5.0.7.
Author:Komrade
Related File:goodtechtelnet.txt
File Size:2705
Last Modified:Mar 22 06:37:56 2005
MD5 Checksum:400775bd3c74bd5a59465815cd8c0c03

 ///  File Name: aspjarXSS.txt
Description:
ASPjar Tell-a-Friend is susceptible to a cross site scripting attack.
Author:farhad koosha
File Size:228
Last Modified:Mar 22 06:35:37 2005
MD5 Checksum:f76c7b11c996f70f1a193f766746e9de

 ///  File Name: zpanelFlaws.txt
Description:
Flaws in ZPanel versions 2.0 and 2.5b10 allow for remote file inclusion and SQL injection attacks.
Author:Mikhail
File Size:3246
Last Modified:Mar 22 06:15:01 2005
MD5 Checksum:6d05e72675e8b22cdaf0acb125385fff

 ///  File Name: freeciv.pl
Description:
Freeciv Server versions 2.0.0beta8 and below remote denial of service exploit.
Author:Nico Spicher
Homepage:http://triplex.it-helpnet.de/
File Size:1201
Last Modified:Mar 22 06:13:12 2005
MD5 Checksum:a351abb6fac679e8a4f6135190dad6ef

 ///  File Name: krad.c
Description:
Local exploit for linux 2.6.11 and below. Kernel memory can be overwritten because of an integer overflow in sys_epoll_wait, and "misuse of __put_user in ep_send events".
Homepage:http://www.hysteria.sk/
File Size:8163
Last Modified:Mar 22 02:18:14 2005
MD5 Checksum:9c7322258789e9090b4be1bad608d58c

 ///  File Name: phpbbexp.cpp
Description:
phpBB 2.0.12 admin_styles remote code injection exploit that shuffles back a shell.
Author:Malloc
Homepage:http://overdose.tcpteam.org/
File Size:20866
Last Modified:Mar 19 20:18:44 2005
MD5 Checksum:b40b363e8e37d46b805b7fbc59690447

 ///  File Name: limewire480.txt
Description:
Limewire versions prior to 4.8.0 suffer from various flaws including arbitrary file access and directory traversal attacks.
Author:Kevin Walsh
File Size:3359
Last Modified:Mar 17 09:19:17 2005
MD5 Checksum:8f27a7837a63c605639fc2f799846d9a

 ///  File Name: luxman_ex2.pl
Description:
LuxMan 0.41-19.1 local root exploit that makes use of a buffer overflow.
Author:Kevin Finisterre
Homepage:http://www.digitalmunition.com/
Related File:DMA-2005-0310a.txt
File Size:1526
Related CVE(s):CAN-2005-0385
Last Modified:Mar 17 09:10:56 2005
MD5 Checksum:0094b1891f80cdef312e7f98c37199ba

 ///  File Name: ZH2005-02SA.txt
Description:
Wine versions 2005021 and below are susceptible to an insecure /tmp file creation flaw.
Author:Giovanni Delvecchio
Homepage:http://www.zone-h.org/
File Size:7210
Last Modified:Mar 17 08:55:32 2005
MD5 Checksum:a6f69551c8e506eca50105a6e0c2ff44

 ///  File Name: ethereal-3g-a11.c
Description:
Ethereal 0.10.9 and below proof of concept remote root exploit that makes use of the CDMA2000 A11 protocol dissector stack overflow vulnerability.
Author:Diego Giagio
Related File:LSS-2005-03-04.txt
File Size:15760
Last Modified:Mar 17 08:49:01 2005
MD5 Checksum:5c468892fb19345852d7d2c6bf2ed0dd

 ///  File Name: platinumDoS.c
Description:
Platinum FTP versions 1.0.18 and below remote denial of service exploit.
Author:Exoduks
Related File:platinumftp.txt
File Size:1934
Last Modified:Mar 17 08:46:03 2005
MD5 Checksum:a94d0bae8f99fc03f7423decb22d3d31

 ///  File Name: activeCam.txt
Description:
Denial of service exploit for the Active Webcam webserver version 5.5.
Author:++Karak0rsan++
Related File:ad20050104.txt
File Size:1155
Last Modified:Mar 17 08:33:11 2005
MD5 Checksum:06acff1257e3acf87e3c11db89a899d4

 ///  File Name: pabox20.txt
Description:
PaBox version 2.0 is susceptible to cross site scripting attacks via a variable that gets user defined and later used in an IMG tag.
Author:Rift
File Size:1358
Last Modified:Mar 17 08:30:27 2005
MD5 Checksum:a2cfd3c7026dab0f4cca68d6ef8f39a5

 ///  File Name: phpbb2012.txt
Description:
phpBB versions 2.0.12 and below have a flaw that allows for access to the admin control panel without authorization.
Author:pureone
File Size:2115
Last Modified:Mar 17 08:27:08 2005
MD5 Checksum:180b7115c911bb564834895cd700d751

 ///  File Name: simpgbSQL.txt
Description:
SimpGB from Boesch IT-Consulting is susceptible to a SQL injection attack.
Author:visus
File Size:991
Last Modified:Mar 17 08:08:41 2005
MD5 Checksum:f21faa133e650a81c877189a42b17c9c

 ///  File Name: 101_SentLM.cpp
Description:
Sentinel License Manager version 7.2.0.2 exploit that makes use of stack overflow in the License service on UDP 5093.
Author:class101
Homepage:http://www.hat-squad.com/
Related File:sentinel7202.txt
File Size:12238
Last Modified:Mar 17 08:06:10 2005
MD5 Checksum:537bb287afdded57683f1d71fe7707af

 ///  File Name: yabbXSS.txt
Description:
YaBB rc1 is susceptible to a cross site scripting flaw.
Author:Alireza Hassani
Homepage:http://www.PersianHacker.NET
File Size:1607
Last Modified:Mar 17 07:58:41 2005
MD5 Checksum:66b8b1475be4ce7303f1b5198ef704af